[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:205131
bpftool is installed

oval:org.secpod.oval:def:506178
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-run * kernel: nitro_enclaves stale file descriptors on failed usercopy For mor ...

oval:org.secpod.oval:def:2500406
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:1504942
[4.18.0-305.3.1.el8_4.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 less than or equal 15-11.0 ...

oval:org.secpod.oval:def:4500102
The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

oval:org.secpod.oval:def:73631
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-run * kernel: nitro_enclaves stale file descriptors on failed usercopy For mor ...

oval:org.secpod.oval:def:205149
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: Use-after-free due to race condition in AF_PACKET implementation * kernel: userfaultfd bypasses tmpfs file permissions For more details about the security issue, including the impact, a CV ...

oval:org.secpod.oval:def:1702071
An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information

oval:org.secpod.oval:def:1702073
An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information. A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchal ...

oval:org.secpod.oval:def:1702065
An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information. A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchal ...

oval:org.secpod.oval:def:205851
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: out-of-bounds read in libiscsi module * kernel: heap buffer overflow in the iSCSI subsystem * kernel: iscsi: unrestricted access to sessions and handles For more details about the securit ...

oval:org.secpod.oval:def:1507004
[5.15.0-105.125.6.2.1.el9uek] - rds: Fix lack of reentrancy for connection reset with dst addr zero [Orabug: 35713695] {CVE-2023-22024}

oval:org.secpod.oval:def:1507010
[5.15.0-105.125.6.2.1.el8uek] - rds: Fix lack of reentrancy for connection reset with dst addr zero [Orabug: 35713695] {CVE-2023-22024}

oval:org.secpod.oval:def:1505948
[5.15.0-1.43.4.2.el9uek] - rds: copy_from_user only once per rds_sendmsg system call [Orabug: 33981854] {CVE-2022-21385}

oval:org.secpod.oval:def:73715
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan * kernel: security bypass in certs/blacklist.c and certs/system_keyring.c For more details about the security issue, ...

oval:org.secpod.oval:def:4500057
The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

oval:org.secpod.oval:def:1506028
[5.15.0-2.52.3.el8uek] - posix-cpu-timers: Cleanup CPU timers before freeing them during exec

oval:org.secpod.oval:def:2500919
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:1506033
[5.15.0-2.52.3.el9uek] - posix-cpu-timers: Cleanup CPU timers before freeing them during exec

oval:org.secpod.oval:def:2500473
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:1506351
[4.18.0-425.10.1.el8.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 15.3-1.0.3 - Remove upstrea ...

oval:org.secpod.oval:def:4501206
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: memory corruption in AX88179_178A based USB ethernet device. * kernel: i915: Incorrect GPU TLB flush can lead to random memory access For more details about the security issue, including t ...

oval:org.secpod.oval:def:2600144
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:1506440
[4.18.0-425.13.1.el8_7.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list

oval:org.secpod.oval:def:1506327
[5.15.0-5.76.5.1] - proc: proc_skip_spaces shouldn"t think it is working on C strings [Orabug: 34883037] {CVE-2022-4378} - proc: avoid integer type confusion in get_proc_long [Orabug: 34883037] {CVE-2022-4378} [5.15.0-5.76.5] - KVM: x86: Use SRCU to protect zap in __kvm_set_or_clear_apicv_inhibit ...

oval:org.secpod.oval:def:507148
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * Incomplete cleanup of multi-core shared buffers * Incomplete cleanup of microarchitectural fill buffers * Incomplete cleanup in specific special register write operations For more details abou ...

oval:org.secpod.oval:def:507164
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: heap overflow in nft_set_elem_init * kernel: vulnerability of buffer overflow in nft_set_desc_concat_parse For more details about the security issue, including the impact, a CVSS score, ac ...

oval:org.secpod.oval:def:206019
Security Fix: kernel: stack overflow in do_proc_dointvec and proc_skip_spaces kernel: use-after-free related to leaf anon_vma double reuse For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in ...

oval:org.secpod.oval:def:2600088
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:2500804
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:1505853
[5.15.0-0.30.20.1.el9uek] - lockdown: Fix kexec lockdown bypass with ima policy [Orabug: 34386636] {CVE-2022-21505}

oval:org.secpod.oval:def:1505855
[5.15.0-0.30.20.el9uek] - floppy: use a statically allocated error counter [Orabug: 34218638] {CVE-2022-1652} - x86: Disable RET on kexec [Orabug: 34335631] {CVE-2022-29901} {CVE-2022-23816} - x86/bugs: do not enable IBPB-on-entry when IBPB is not supported [Orabug: 34335631] {CVE-2022-29901} {CV ...

oval:org.secpod.oval:def:1506390
[5.14.0-162.12.1.el9_1.OL9] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 15.3-1.0.5] - Remove nmap ...

oval:org.secpod.oval:def:5800008
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: watch queue race condition can lead to privilege escalation * kernel: memory corruption in AX88179_178A based USB ethernet device. * kernel: i915: Incorrect GPU TLB flush can lead to rando ...

oval:org.secpod.oval:def:507241
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * A use-after-free in cls_route filter implementation may lead to privilege escalation * Information leak in scsi_ioctl * A kernel-info-leak issue in pfkey_register * RetBleed Arbitrary Speculative ...

oval:org.secpod.oval:def:507249
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * a use-after-free in cls_route filter implementation may lead to privilege escalation * RetBleed Arbitrary Speculative Code Execution with Return Instructions * Branch Type Confusion * Intel: Pos ...

oval:org.secpod.oval:def:507258
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * posix cpu timer use-after-free may lead to local privilege escalation * Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option For more details about the security issue, in ...

oval:org.secpod.oval:def:507498
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: watch queue race condition can lead to privilege escalation * kernel: memory corruption in AX88179_178A based USB ethernet device. * kernel: i915: Incorrect GPU TLB flush can lead to rando ...

oval:org.secpod.oval:def:5800066
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * posix cpu timer use-after-free may lead to local privilege escalation * Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option For more details about the security issue, in ...

oval:org.secpod.oval:def:507542
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: mm/mremap.c use-after-free vulnerability * kernel: nfsd buffer overflow by RPC message over TCP with garbage data * kernel: an out-of-bounds vulnerability in i2c-ismt driver For more deta ...

oval:org.secpod.oval:def:1506226
[5.15.0-4.70.5.2] - Revert "sched: Remove the limitation of WF_ON_CPU on wakelist if wakee cpu is idle" [Orabug: 34783367] [5.15.0-4.70.5.1] - NFSv4: Fixes for nfs4_inode_return_delegation [Orabug: 34751176] [5.15.0-4.70.5] - uek: kabi: update kABI files for new symbols [Orabug: 34595591] - Rever ...

oval:org.secpod.oval:def:2500835
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:1505824
[5.15.0-0.30.20.1] - lockdown: Fix kexec lockdown bypass with ima policy [Orabug: 34386636] {CVE-2022-21505}

oval:org.secpod.oval:def:1505837
[5.15.0-0.30.20] - floppy: use a statically allocated error counter [Orabug: 34218638] {CVE-2022-1652} - x86: Disable RET on kexec [Orabug: 34335631] {CVE-2022-29901} {CVE-2022-23816} - x86/bugs: do not enable IBPB-on-entry when IBPB is not supported [Orabug: 34335631] {CVE-2022-29901} {CVE-2022- ...

oval:org.secpod.oval:def:2600007
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:2600002
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:4501210
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: mm/mremap.c use-after-free vulnerability * kernel: nfsd buffer overflow by RPC message over TCP with garbage data * kernel: an out-of-bounds vulnerability in i2c-ismt driver For more deta ...

oval:org.secpod.oval:def:1505847
[5.15.0-0.30.20.1.el8uek] - lockdown: Fix kexec lockdown bypass with ima policy [Orabug: 34386636] {CVE-2022-21505}

oval:org.secpod.oval:def:2500940
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:2500525
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:1505588
[4.18.0-348.23.1.el8_5.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 lt;= 15-11.0.5.el8 [4.18. ...

oval:org.secpod.oval:def:4500017
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed i ...

oval:org.secpod.oval:def:1505228
[4.18.0-348.2.1_5.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 [4.18.0-348.2.1_5] - tipc: fix ...

oval:org.secpod.oval:def:4500078
The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

oval:org.secpod.oval:def:1505650
[4.18.0-372.9.1.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 [4.18.0-372.9.1] - scsi: qedi: F ...

oval:org.secpod.oval:def:1505424
[4.18.0-348.7.1_5.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 [4.18.0-348.7.1_5] - sched: Fi ...

oval:org.secpod.oval:def:78275
The kernel packages contain the Linux kernel, the core of any Linux operating system. The following packages have been upgraded to a later upstream version: kernel . Security Fix: * kernel: improper initialization of the flags member of the new pipe_buffer * kernel: Use After Free in unix_gc which ...

oval:org.secpod.oval:def:2500423
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:2500228
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:4501323
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other relate ...

oval:org.secpod.oval:def:2600105
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:4500024
The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

oval:org.secpod.oval:def:4500020
The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

oval:org.secpod.oval:def:4500053
The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detaile ...

oval:org.secpod.oval:def:205929
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: perf_event_parse_addr_filter memory * kernel: fuse: fuse_do_getattr calls make_bad_inode in inappropriate situations * kernel: Heap buffer overflow in firedtv driver For more details abou ...

oval:org.secpod.oval:def:205916
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related informa ...

oval:org.secpod.oval:def:205912
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks * kernel: powerpc: KVM guest OS users can cause host OS memory corruption * kernel: SVM nested virtualization issue in ...

oval:org.secpod.oval:def:506292
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: race condition in net/can/bcm.c leads to local privilege escalation * kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks * kernel: out-of-bounds write in xt_comp ...

oval:org.secpod.oval:def:4500077
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:2500335
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:4501274
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: SVM nested virtualization issue in KVM For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page ...

oval:org.secpod.oval:def:1505310
[3.10.0-1160.49.1.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 - Update oracle value to match new certificate [3.10.0-1160.49.1] - NFS: Fix interrupted slots b ...

oval:org.secpod.oval:def:2500315
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:4500087
The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

oval:org.secpod.oval:def:1505442
[3.10.0-1160.53.1.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 - Update oracle value to match new certificate [3.10.0-1160.53.1] - fuse: fix live lock in fuse_ ...

oval:org.secpod.oval:def:1505055
[4.18.0-305.12.1.el8_4.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 15-11.0.5.el8 [4.18.0-305 ...

oval:org.secpod.oval:def:205891
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: out-of-bounds write in xt_compat_target_from_user in net/netfilter/x_tables.c * kernel: race condition for removal of the HCI controller * kernel: powerpc: RTAS calls can be used to compro ...

oval:org.secpod.oval:def:205897
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in route4_change in net/sched/cls_route.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer ...

oval:org.secpod.oval:def:205880
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: size_t-to-int conversion vulnerability in the filesystem layer * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan * kernel: use-after-free in show_numa_stats ...

oval:org.secpod.oval:def:2500479
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:2500464
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:506334
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in route4_change in net/sched/cls_route.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer ...

oval:org.secpod.oval:def:506332
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: out-of-bounds write in xt_compat_target_from_user in net/netfilter/x_tables.c * kernel: race condition for removal of the HCI controller * kernel: powerpc: RTAS calls can be used to compro ...

oval:org.secpod.oval:def:4500016
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

oval:org.secpod.oval:def:4500002
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed i ...

oval:org.secpod.oval:def:2500324
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:2500301
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:205869
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: Integer overflow in Intel Graphics Drivers * kernel: Use after free via PI futex state * kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c * kernel: Impro ...

oval:org.secpod.oval:def:1504966
[3.10.0-1160.31.1.el7.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 less than or = 15-2.0.9.el7 - Update oracle value to match new certificate [3.10.0-1160.31.1. ...

oval:org.secpod.oval:def:205657
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in sound/core/timer.c * kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c * kernel: race condition in smp_task_timedout and smp ...

oval:org.secpod.oval:def:2500053
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:205467
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: * kernel: Count overflow in FUSE request leading to use-after-free issues. * kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps ...

oval:org.secpod.oval:def:2500395
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:205218
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * An integer overflow flaw was found in the way the Linux kernel"s networking subsystem processed TCP Selective Acknowledgment segments. While processing SACK segments, the Linux kernel"s socket buff ...

oval:org.secpod.oval:def:507501
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: memory corruption in AX88179_178A based USB ethernet device. * hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 For more details about the security issue, including the impact, a CV ...

oval:org.secpod.oval:def:205130
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: stack-based buffer overflow in chap_server_compute_md5 in iscsi target * kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable allows for denial of service For more details ...

oval:org.secpod.oval:def:1506784
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1505219
[4.18.0-348.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 [4.18.0-348] - drm/nouveau/fifo/ga10 ...

oval:org.secpod.oval:def:1506453
- [5.14.0-162.18.1.el9_1.OL9] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64] - Remove nmap referenc ...

oval:org.secpod.oval:def:2500322
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:507734
The kernel packages contain the Linux kernel, the core of any Linux operating system. The following packages have been upgraded to a later upstream version: kernel . Security Fix: * use-after-free caused by l2cap_reassemble_sdu in net/bluetooth/l2cap_core.c * net/ulp: use-after-free in listening U ...

oval:org.secpod.oval:def:507595
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF * kernel: FUSE filesystem low-privileged user privileges escala ...

oval:org.secpod.oval:def:507550
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free caused by l2cap_reassemble_sdu in net/bluetooth/l2cap_core.c * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces * kernel: use-after-free in __nfs42_ssc_open i ...

oval:org.secpod.oval:def:1506630
[4.18.0-477.13.1_8.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 - Remove upstream reference d ...

oval:org.secpod.oval:def:1506633
[5.15.0-102.110.5] - RISC-V: Fix up a cherry-pick warning in setup_vm_final - Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work" - riscv: mm: remove redundant parameter of create_fdt_early_page_table - kernfs: change kernfs_rename_lock into a read-write loc ...

oval:org.secpod.oval:def:507907
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c * kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escal ...

oval:org.secpod.oval:def:1507002
- [5.14.0-284.30.0.1.el9_2.OL9] - x86/tsx: Add a feature bit for TSX control MSR support {CVE-2023-1637} - x86/speculation: Restore speculation related MSRs {CVE-2023-1637} - x86/pm: Save the MSR validity status at context setup {CVE-2023-1637} - x86/pm: Fix false positive kmemleak report in msr_bui ...

oval:org.secpod.oval:def:507926
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt * hw: amd: Cross-Process Information Leak For more details about the security issue, including the impact, a CVSS score, acknowledgment ...

oval:org.secpod.oval:def:509085
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: kernel: netfilter: potential slab-out-of-bound access due to integer underflow For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related inform ...

oval:org.secpod.oval:def:1701950
A race condition between two functions, lmLogClose and txEnd, in the Linux kernel's JFS filesystem can lead to a use-after-free vulnerability and crash. A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events component can be exploited to achieve local privile ...

oval:org.secpod.oval:def:1701939
A race condition between two functions, lmLogClose and txEnd, in the Linux kernel's JFS filesystem can lead to a use-after-free vulnerability and crash. An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access chec ...

oval:org.secpod.oval:def:1701944
An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses could lead to arbitrary write access to kernel memory . This d ...

oval:org.secpod.oval:def:1507227
[5.14.0-362.13.1.el9_3.OL9] - x86/retpoline: Document some thunk handling aspects {CVE-2023-20569} - objtool: Fix return thunk patching in retpolines {CVE-2023-20569} - x86/srso: Remove unnecessary semicolon {CVE-2023-20569} - x86/calldepth: Rename __x86_return_skl to call_depth_return_thunk {CV ...

oval:org.secpod.oval:def:1506425
[5.15.0-7.86.6.1.el8uek] - net/rds: Delegate fan-out to a background worker [Orabug: 35051226] [5.15.0-7.86.6.el8uek] - runtime revert of virtio_net: Stripe queue affinities across cores. [Orabug: 35001044] - rds: ib: Make sure messages that errors out also get unmapped [Orabug: 35015598] - Ignor ...

oval:org.secpod.oval:def:1506672
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:507880
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: ipvlan: out-of-bounds write caused by unclear skb-cb * kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt * kernel: KVM: x86/mmu: race condition in direct_page_fault * kernel: s ...

oval:org.secpod.oval:def:1506459
[5.15.0-7.86.6.1] - net/rds: Delegate fan-out to a background worker [Orabug: 35051226] [5.15.0-7.86.6] - runtime revert of virtio_net: Stripe queue affinities across cores. [Orabug: 35001044] - rds: ib: Make sure messages that errors out also get unmapped [Orabug: 35015598] - Ignore hot plug eve ...

oval:org.secpod.oval:def:95286
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611) * kernel: net/sched: cls_fw component can be exploited as result ...

oval:org.secpod.oval:def:1506637
[5.15.0-101.103.2.1] - Revert "attr: use consistent sgid stripping checks" [Orabug: 35346968] - Revert "iommu: Force iommu shutdown on panic" [Orabug: 35346963] [5.15.0-101.103.2] - uek-rpm: mod-extra: Remove mt7921e.ko from extras list [Orabug: 34999685] - crypto: allow ECDH and ECDSA algorithms ...

oval:org.secpod.oval:def:1702121
A memory corruption flaw was found in the Linux kernel's human interface device subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system. In the Linux kernel 6.0.8, there is a use-after-free in inode_cgwb_m ...

oval:org.secpod.oval:def:507586
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: tun: avoid double free in tun_free_netdev * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF * kernel: net: CPU soft lockup in TC mirred egress-to-ingress action For mor ...

oval:org.secpod.oval:def:1702100
A Linux Kernel flaw found in memory management. If allocation failure happens in pagefault_out_of_memory with VM_FAULT_OOM, then it can lead to memory overflow when many tasks trigger this. An issue may cause multi-tenant denial of service . It was reported that a malicious workload may be allowed t ...

oval:org.secpod.oval:def:1506344
[5.15.0-6.80.3.1.el9uek] - Revert rds: ib: Enable FC by default

oval:org.secpod.oval:def:1506340
[5.15.0-6.80.3.1.el8uek] - Revert rds: ib: Enable FC by default

oval:org.secpod.oval:def:507697
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c * net/ulp: use-after-free in listening ULP sockets * cpu: AMD CPUs may transiently execute beyond uncondition ...

oval:org.secpod.oval:def:19500580
An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information. A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchal ...

oval:org.secpod.oval:def:1702069
An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This flaw allows a remote attack ...

oval:org.secpod.oval:def:1702064
A race condition leading to a use-after-free issue was found in the QXL driver in the Linux kernel. An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. An out-of-bounds read vulner ...

oval:org.secpod.oval:def:19500502
An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses could lead to arbitrary write access to kernel memory . This d ...

oval:org.secpod.oval:def:1702150
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.The nft_verdict_init function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow function can cause a double free vulnerabi ...

oval:org.secpod.oval:def:1702152
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.The nft_verdict_init function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow function can cause a double free vulnerabi ...

oval:org.secpod.oval:def:1702154
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.The nft_verdict_init function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow function can cause a double free vulnerabi ...

oval:org.secpod.oval:def:1507384
[5.15.0-204.147.6.2.el8uek] - smb3: Replace smb2pdu 1-element arrays with flex-arrays [Orabug: 36353543] - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed [Orabug: 36358874] - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove - hv_netvsc: Calculate correct ...

oval:org.secpod.oval:def:1507385
[5.15.0-204.147.6.2.el9uek] - smb3: Replace smb2pdu 1-element arrays with flex-arrays [Orabug: 36353543] - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed [Orabug: 36358874] - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove - hv_netvsc: Calculate correct ...

oval:org.secpod.oval:def:1507394
[5.14.0-362.24.1.el9_3.OL9] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 = 15.3-1.0.5] - Remove nm ...

oval:org.secpod.oval:def:19500578
When a router encounters an IPv6 packet too big to transmit to the next-hop, it returns an ICMP6 "Packet Too Big" message to the sender. The sender caches this updated Maximum Transmission Unit so it knows not to exceed this value when subsequently routing to the same host.In Linux kernels prior t ...

oval:org.secpod.oval:def:1701997
A race condition leading to a use-after-free issue was found in the QXL driver in the Linux kernel. An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. An out-of-bounds read vulner ...

oval:org.secpod.oval:def:1701995
An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This flaw allows a remote attack ...

oval:org.secpod.oval:def:1701999
An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This flaw allows a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data to be printed to the kernel ring buffer . A heap out-of-bounds write ...

oval:org.secpod.oval:def:1702119
A flaw has been found in Xen. An unprivileged guest can cause Denial of Service of the host by sending network packets to the backend, causing the backend to crash. An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 ; While creating a new netfilter tab ...

oval:org.secpod.oval:def:1702105
A flaw has been found in Xen. An unprivileged guest can cause Denial of Service of the host by sending network packets to the backend, causing the backend to crash. An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 ; While creating a new netfilter tab ...

oval:org.secpod.oval:def:1702106
A flaw has been found in Xen. An unprivileged guest can cause Denial of Service of the host by sending network packets to the backend, causing the backend to crash. An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 ; While creating a new netfilter tab ...

oval:org.secpod.oval:def:19500603
A flaw has been found in Xen. An unprivileged guest can cause Denial of Service of the host by sending network packets to the backend, causing the backend to crash. A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this ...

oval:org.secpod.oval:def:1507181
[4.18.0-513.9.1.el8_9.OL8] - media: dvb-core: Fix use-after-free due to race at dvb_register_device {CVE-2022-45884} - cifs: Fix UAF in cifs_demultiplex_thread {CVE-2023-1192} - nvmet-tcp: Fix a possible UAF in queue intialization setup {CVE-2023-5178} - net: tun: fix bugs for oversize packet whe ...

oval:org.secpod.oval:def:4500082
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed i ...

oval:org.secpod.oval:def:2500294
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:506337
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: powerpc: KVM guest OS users can cause host OS memory corruption * kernel: slab-out-of-bounds access in xdr_set_page_base in net/sunrpc/xdr.c For more details about the security issue, incl ...

oval:org.secpod.oval:def:4500101
The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

oval:org.secpod.oval:def:19500057
A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM advertising eIBRS support to L1. An attacker at L2 with code execution ...

oval:org.secpod.oval:def:19500119
2023-05-11: CVE-2023-2019 was added to this advisory.A flaw was found in the Linux kernel's netdevsim device driver, within the scheduling of events. This issue results from the improper management of a reference count. This may allow an attacker to create a denial of service condition on the system ...

oval:org.secpod.oval:def:19500162
An out-of-bounds memory access flaw was found in the Linux kernel's XFS file system in how a user restores an XFS image after failure . This flaw allows a local user to crash or potentially escalate their privileges on the system

oval:org.secpod.oval:def:19500173
A flaw was found in the Linux kernel Traffic Control subsystem. Using a specific networking configuration a local unprivileged user could trigger a CPU soft lockup when the transport protocol in use does a retransmission, resulting in a denial of service condition. A NULL pointer dereference has ...

oval:org.secpod.oval:def:19500174
qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX

oval:org.secpod.oval:def:19500196
kernel: Type confusion in pick_next_rt_entity, which can result in memory corruption. A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate ...

oval:org.secpod.oval:def:19500230
A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component. In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processin ...

oval:org.secpod.oval:def:19500238
In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs

oval:org.secpod.oval:def:19500258
A flaw was found in the Linux kernel's networking subsystem within the RPL protocol's handling. This issue results from the improper handling of user-supplied data, which can lead to an assertion failure. This flaw allows an unauthenticated, remote attacker to create a denial of service condition on ...

oval:org.secpod.oval:def:19500276
An issue was found in the Linux kernel's IPv6 TCP connection tracking code, which could lead to high CPU usage with certain traffic patterns

oval:org.secpod.oval:def:19500277
Reserved CVE

oval:org.secpod.oval:def:19500291
A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially esc ...

oval:org.secpod.oval:def:19500342
An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an out-of-bounds read in ntfs_set_ea in fs/ntfs3/xattr.c. An issue in "Zen 2" CPUs, under specific microarchitectural circumstances, may allow an attacker ...

oval:org.secpod.oval:def:19500358
An out-of-bounds write vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.The qfq_change_agg function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.We r ...

oval:org.secpod.oval:def:19500404
KVM: arm64: Prevent unconditional donation of unmapped regions from the hostNOTE: https://source.android.com/docs/security/bulletin/2023-08-01NOTE: https://git.kernel.org/linus/09cce60bddd6461a93a5bf434265a47827d1bc6f A vulnerability was found due to a missing lock for the IOPOLL in io_cqring_event_ ...

oval:org.secpod.oval:def:19500463
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference cou ...

oval:org.secpod.oval:def:19500481
A flaw in the kernel Xen event handler can cause a deadlock with Xen console handling in unprivileged Xen guests. An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF p ...

oval:org.secpod.oval:def:19500541
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a ca ...

oval:org.secpod.oval:def:1700809
A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose handler could happen if removing device . A flaw use-after-free in function sco_sock_sendmsg of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race con ...

oval:org.secpod.oval:def:1700810
A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. A memory leak flaw was found in the Li ...

oval:org.secpod.oval:def:1700811
A flaw was found in the Linux kernels implementation of wifi fragmentation handling. An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device. A f ...

oval:org.secpod.oval:def:1700813
A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system. An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To se ...

oval:org.secpod.oval:def:1700815
A flaw was found in the Linux kernel's implementation of wireless drivers using the Atheros chipsets. An attacker within wireless range could send crafted traffic leading to information disclosure. A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when ...

oval:org.secpod.oval:def:1700817
A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl . The highest threat from this vulnerability is to data confidentiality. A flaw was found in the ...

oval:org.secpod.oval:def:1700818
An out-of-bounds write flaw was found in the Linux kernel's seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash or a leak of internal kernel information. The issue results from not validating the s ...

oval:org.secpod.oval:def:1700820
A flaw was found in the Linux kernel, where a BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack. This issue occurs when the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack. The highest t ...

oval:org.secpod.oval:def:1700821
A flaw was found in the Linux kernel. When reusing a socket with an attached dccps_hc_tx_ccid as a listener, the socket will be used after being released leading to denial of service or a potential code execution. The highest threat from this vulnerability is to data confidentiality and integrity a ...

oval:org.secpod.oval:def:1700822
A use-after-free flaw was found in the Linux kernel's NFC LLCP protocol implementation in the way the user performs manipulation with an unknown input for the llcp_sock_bind function. This flaw allows a local user to crash or escalate their privileges on the system. A use-after-free flaw was found i ...

oval:org.secpod.oval:def:1700824
An out-of-bounds write flaw was found in the Linux kernel's seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash or a leak of internal kernel information. The issue results from not validating the s ...

oval:org.secpod.oval:def:1700825
A denial of service flaw for virtual machine guests in the Linux kernel's Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.A local user could use this flaw to starve the resources resulting in a denial of service. A denial of service ...

oval:org.secpod.oval:def:1700828
A flaw was found in the Linux kernels implementation of wifi fragmentation handling. An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device. A f ...

oval:org.secpod.oval:def:1700829
A flaw was found in the Linux kernel. This flaw allows attackers to cause a denial of service by triggering the destruction of a large SEV VM, which requires unregistering many encrypted regions. The highest threat from this vulnerability is to system availability. A flaw was found in the Linux ker ...

oval:org.secpod.oval:def:1700830
A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose handler could happen if removing device . A flaw use-after-free in function sco_sock_sendmsg of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race con ...

oval:org.secpod.oval:def:1700831
A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system. A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attacke ...

oval:org.secpod.oval:def:1700834
An issue was discovered in the Linux kernel. Fastrpc_internal_invoke in drivers/misc/fastrpc.c does not prevent user applications from sending kernel RPC messages. This is a related issue to CVE-2019-2308. A flaw was found in the Linux kernel. The rtw_wx_set_scan driver allows writing beyond the end ...

oval:org.secpod.oval:def:1700835
A flaw was found in the Linux kernel. When reusing a socket with an attached dccps_hc_tx_ccid as a listener, the socket will be used after being released leading to denial of service or a potential code execution. The highest threat from this vulnerability is to data confidentiality and integrity a ...

oval:org.secpod.oval:def:1700836
A use-after-free flaw was found in the Linux kernel's NFC LLCP protocol implementation in the way the user performs manipulation with an unknown input for the llcp_sock_bind function. This flaw allows a local user to crash or escalate their privileges on the system. A use-after-free flaw was found i ...

oval:org.secpod.oval:def:1700837
A denial of service flaw for virtual machine guests in the Linux kernel's Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.A local user could use this flaw to starve the resources resulting in a denial of service. A denial of service ...

oval:org.secpod.oval:def:1700859
Amazon Linux has been made aware of a potential Branch Target Injection issue . This is a known cross-domain transient execution attack where a third party may seek to cause a disclosure gadget to be speculatively executed after an indirect branch prediction. Generally, actors who attempt transient ...

oval:org.secpod.oval:def:1700863
Amazon Linux has been made aware of a potential Branch Target Injection issue . This is a known cross-domain transient execution attack where a third party may seek to cause a disclosure gadget to be speculatively executed after an indirect branch prediction. Generally, actors who attempt transient ...

oval:org.secpod.oval:def:1701100
A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect

oval:org.secpod.oval:def:1701101
A memory overflow vulnerability was found in the Linux kernel's ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this ...

oval:org.secpod.oval:def:1701102
A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect

oval:org.secpod.oval:def:1701143
In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service via a crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands. This affects qdisc_graft in net/sched/sch_ ...

oval:org.secpod.oval:def:1701153
In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service via a crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands. This affects qdisc_graft in net/sched/sch_ ...

oval:org.secpod.oval:def:1701219
A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol . A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service

oval:org.secpod.oval:def:1701220
A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM advertising eIBRS support to L1. An attacker at L2 with code execution ...

oval:org.secpod.oval:def:1701228
A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM advertising eIBRS support to L1. An attacker at L2 with code execution ...

oval:org.secpod.oval:def:1701238
A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM advertising eIBRS support to L1. An attacker at L2 with code execution ...

oval:org.secpod.oval:def:1701239
A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol . A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service

oval:org.secpod.oval:def:1701272
An issue was discovered in fs/io_uring.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service because exit may be waiting to park a SQPOLL thread, but concurrently that SQPOLL thread is waiting for a signal to start, aka CID-3ebba796fa25

oval:org.secpod.oval:def:1701274
A flaw was found in the Linux kernel Traffic Control subsystem. Using a specific networking configuration a local unprivileged user could trigger a CPU soft lockup when the transport protocol in use does a retransmission, resulting in a denial of service condition. RESERVEDNOTE: https://www.open ...

oval:org.secpod.oval:def:1701283
An out-of-bounds memory access flaw was found in the Linux kernel's XFS file system in how a user restores an XFS image after failure . This flaw allows a local user to crash or potentially escalate their privileges on the system

oval:org.secpod.oval:def:1701284
A double-free flaw was found in the Linux kernel and rsquo;s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails . This flaw allows a local user to crash or potentially escalate their privileges on the system. A use-after-free flaw was fo ...

oval:org.secpod.oval:def:1701286
An out-of-bounds memory access flaw was found in the Linux kernel's XFS file system in how a user restores an XFS image after failure . This flaw allows a local user to crash or potentially escalate their privileges on the system

oval:org.secpod.oval:def:1701574
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality

oval:org.secpod.oval:def:1701820
A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to achieve local privilege escalation.When route4_change is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when ...

oval:org.secpod.oval:def:1701839
A flaw was found in rsvp_change. The root cause is an slab-out-of-bound access, but since the offset to the original pointer is an `unsign int` fully controlled by users, the behavior is usually a wild pointer access. A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables componen ...

oval:org.secpod.oval:def:1701843
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference cou ...

oval:org.secpod.oval:def:1701892
An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div, used indirectly by ctrl_cdev_ioctl, when mtd-greater than erasesize is 0. A flaw in the kernel Xen event handler can cause a deadlock with Xen console handling in unprivileged Xen gu ...

oval:org.secpod.oval:def:1701903
An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div, used indirectly by ctrl_cdev_ioctl, when mtd-greater than erasesize is 0. A flaw in the kernel Xen event handler can cause a deadlock with Xen console handling in unprivileged Xen gu ...

oval:org.secpod.oval:def:1701906
A flaw in the kernel Xen event handler can cause a deadlock with Xen console handling in unprivileged Xen guests

oval:org.secpod.oval:def:1701968
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a ca ...

oval:org.secpod.oval:def:2501253
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:95300
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744) kernel: net/sched: multiple vulnerabilities (CVE-2023-3609, CVE-2023-3611, CVE-2023-4128, CVE-2023-4206, CVE-2023-4207, CVE-2023- ...

oval:org.secpod.oval:def:19500115
It has been discovered that on some AMD CPUs, the RAS is dynamically partitioned between non-idle threads. This allows an attacker to control speculative execution on the adjacent thread. The upstream bug report describes this issue as follows:A flaw found in the Linux Kernel in RDS protocol. The ...

oval:org.secpod.oval:def:507272
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * off-path attacker may inject data or terminate victim"s TCP session.

oval:org.secpod.oval:def:19500429
An integer overflow in kmalloc_reserve in the Linux kernel may allow a local user to crash the system, or in some cases obtain code execution in kernel space. A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc component can be exploited to achieve local privilege escalation.If ...

oval:org.secpod.oval:def:1506533
[3.10.0-1160.90.1.0.1.el7.OL7] - debug: lock down kgdb [Orabug: 34270798] {CVE-2022-21499} [3.10.0-1160.90.1.el7.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 lt; ...

oval:org.secpod.oval:def:2600093
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:1507356
[3.10.0-1160.108.1.0.1.el7.OL7] - debug: lock down kgdb [Orabug: 34270798] {CVE-2022-21499} [3.10.0-1160.108.1.el7.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 & ...

oval:org.secpod.oval:def:1701821
A flaw was found in the Linux kernel's IP framework for transforming packets . This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params, leading to a possible kernel crash and denial of service. The upstream commit describes ...

oval:org.secpod.oval:def:1506389
[3.10.0-1160.83.1.0.1.el7.OL7] - debug: lock down kgdb [Orabug: 34270798] {CVE-2022-21499} [3.10.0-1160.83.1.el7.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 15- ...

oval:org.secpod.oval:def:1506024
[5.14.0-70.26.1.0.1.el9_0.OL9] - lockdown: also lock down previous kgdb use

oval:org.secpod.oval:def:509091
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: kernel: net/sched: sch_hfsc UAF kernel: use-after-free in sch_qfq network scheduler kernel: inactive elements in nft_pipapo_walk kernel: IGB driver inadequate buffer size for frames larger than MTU ...

oval:org.secpod.oval:def:1701267
RESERVEDNOTE: https://www.openwall.com/lists/oss-security/2022/12/14/3NOTE: https://lore.kernel.org/all/1670885411-10060-1-git-send-email-dai.ngo@oracle.com/ do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition

oval:org.secpod.oval:def:509094
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags kernel: use after free in unix_stream_sendpage kernel: net/sched: sch_hfsc UAF kernel: use after free in nvmet_ ...

oval:org.secpod.oval:def:1701809
A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc component can be exploited to achieve local privilege escalation.If a class with a link-sharing curve has a parent without a link-sharing curve, then init_vf will call vttree_insert on the parent, but vttree_remove will be sk ...

oval:org.secpod.oval:def:1507366
[4.18.0-513.18.0.2.el8_9] - net/sched: sch_hfsc: Ensure inner classes have fsc curve {CVE-2023-4623} - net/sched: sch_hfsc: upgrade "rt" to "sc" when it becomes a inner curve {CVE-2023-4623} - x86/sev: Check for user-space IOIO pointing to kernel space {CVE-2023-46813} - x86/sev: Check IOBM for IOIO ...

oval:org.secpod.oval:def:1701811
The upstream commit describes this issue as follows:The missing IP_SET_HASH_WITH_NET0 macro in ip_set_hash_netportnet can lead to the use of wrong `CIDR_POS` for calculating array offsets, which can lead to integer underflow. As a result, it leads to slab out-of-bound access. A use-after-free vulner ...

oval:org.secpod.oval:def:507364
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * off-path attacker may inject data or terminate victim"s TCP session.

oval:org.secpod.oval:def:19500169
do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition

oval:org.secpod.oval:def:1507377
[4.18.0-513.18.1.el8_9.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 = 15.3-1.0.3 - Remove ups ...

oval:org.secpod.oval:def:1505998
[4.18.0-372.26.1.0.1.el8_6.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 15-11.0.5 debug: lock ...

oval:org.secpod.oval:def:1507380
[5.14.0-362.18.1.el9_3.OL9] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 = 15.3-1.0.5.el9 - Remove ...

oval:org.secpod.oval:def:1506973
[3.10.0-1160.99.1.0.1.el7.OL7] - debug: lock down kgdb [Orabug: 34270798] {CVE-2022-21499} [3.10.0-1160.99.1.el7.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 &lt ...

oval:org.secpod.oval:def:1506178
[4.18.0-425.3.1.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 - Remove upstream reference duri ...

oval:org.secpod.oval:def:1505928
[3.10.0-1160.76.1.0.1.el7.OL7] [debug: lock down kgdb [Orabug: 34270798] {CVE-2022-21499} [3.10.0-1160.76.1.el7.OL7] [Update Oracle Linux certificates [Oracle Linux RHCK Module Signing Key was compiled into kernel [Update x509.genkey [Orabug: 24817676] [Conflict with shim-ia32 and shim-x64 lt;= 15- ...

oval:org.secpod.oval:def:19500387
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. A buffer overrun vulnerability was found in the netback driver in Xen due to an unusual split packet. This flaw allows an unprivileged guest to cause a denial of service of ...

oval:org.secpod.oval:def:1505815
[3.10.0-1160.71.1.0.1.el7] - debug: lock down kgdb [Orabug: 34270798] {CVE-2022-21499} [3.10.0-1160.71.1.el7.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 less th ...

oval:org.secpod.oval:def:2500850
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:1505933
[5.14.0-70.22.1.0.1.el9_0.OL9] [lockdown: also lock down previous kgdb use [Orabug: 34290418] {CVE-2022-21499} [5.14.0-70.22.1.el9_0.OL9] [Update Oracle Linux certificates [Disable signing for aarch64 [Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 295392 ...

oval:org.secpod.oval:def:1505818
[4.18.0-372.16.1.0.1.el8_6.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 less than or equal 15 ...

oval:org.secpod.oval:def:1701575
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c.Mishandled error handling with NFT_MSG_NEWRULE makes it po ...

oval:org.secpod.oval:def:1701573
A Gather Data Sampling transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction to infer stale data from previously used vector registers on the same physical core. A division-by-zero error on some A ...

oval:org.secpod.oval:def:1506245
[5.14.0-162.6.1_1.OL9] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 - Remove nmap references from ...

oval:org.secpod.oval:def:1505839
[4.18.0-372.9.1.0.2.el8.OL8] - debug: lockdown kgdb [Orabug: 34270802] {CVE-2022-21499} [4.18.0-372.9.1.0.1.el8.OL8] - mei: me: disable driver on the ign firmware [Orabug: 34176425]

oval:org.secpod.oval:def:1507396
[3.10.0-1160.114.2.0.1.el7.OL7] - debug: lock down kgdb [Orabug: 34270798] {CVE-2022-21499} [3.10.0-1160.114.2.el7.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 = ...

oval:org.secpod.oval:def:1702192
dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count. In the Linux kernel, the following vulnerability has been resolved:net: prevent mss overflow in skb_seg ...

oval:org.secpod.oval:def:1702186
dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count. In the Linux kernel, the following vulnerability has been resolved:net: prevent mss overflow in skb_seg ...

oval:org.secpod.oval:def:1702178
dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count. A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs whe ...

*CPE
cpe:/a:bpf:bpftool

© SecPod Technologies